SUSE-SU-2019:0395-1: important: Security update for nodejs6

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Feb 14 10:19:11 MST 2019


   SUSE Security Update: Security update for nodejs6
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0395-1
Rating:             important
References:         #1113534 #1113652 #1117625 #1117626 #1117627 
                    #1117629 #1117630 
Cross-References:   CVE-2018-0734 CVE-2018-12116 CVE-2018-12120
                    CVE-2018-12121 CVE-2018-12122 CVE-2018-12123
                    CVE-2018-5407
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Module for Web Scripting 12
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:

   This update for nodejs6 to version 6.16.0 fixes the following issues:

   Security issues fixed:

   - CVE-2018-0734: Fixed a timing vulnerability in the DSA signature
     generation (bsc#1113652)
   - CVE-2018-5407: Fixed a hyperthread port content side channel attack (aka
     "PortSmash") (bsc#1113534)
   - CVE-2018-12120: Fixed that the debugger listens on any interface by
     default (bsc#1117625)
   - CVE-2018-12121: Fixed a denial of Service with large HTTP headers
     (bsc#1117626)
   - CVE-2018-12122: Fixed the "Slowloris" HTTP Denial of Service
     (bsc#1117627)
   - CVE-2018-12116: Fixed HTTP request splitting (bsc#1117630)
   - CVE-2018-12123: Fixed hostname spoofing in URL parser for javascript
     protocol (bsc#1117629)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-395=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-395=1

   - SUSE Linux Enterprise Module for Web Scripting 12:

      zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2019-395=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2019-395=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      nodejs6-6.16.0-11.21.1
      nodejs6-debuginfo-6.16.0-11.21.1
      nodejs6-debugsource-6.16.0-11.21.1

   - SUSE OpenStack Cloud 7 (aarch64 s390x x86_64):

      nodejs6-6.16.0-11.21.1
      nodejs6-debuginfo-6.16.0-11.21.1
      nodejs6-debugsource-6.16.0-11.21.1

   - SUSE Linux Enterprise Module for Web Scripting 12 (aarch64 ppc64le s390x x86_64):

      nodejs6-6.16.0-11.21.1
      nodejs6-debuginfo-6.16.0-11.21.1
      nodejs6-debugsource-6.16.0-11.21.1
      nodejs6-devel-6.16.0-11.21.1
      npm6-6.16.0-11.21.1

   - SUSE Linux Enterprise Module for Web Scripting 12 (noarch):

      nodejs6-docs-6.16.0-11.21.1

   - SUSE Enterprise Storage 4 (aarch64 x86_64):

      nodejs6-6.16.0-11.21.1
      nodejs6-debuginfo-6.16.0-11.21.1
      nodejs6-debugsource-6.16.0-11.21.1


References:

   https://www.suse.com/security/cve/CVE-2018-0734.html
   https://www.suse.com/security/cve/CVE-2018-12116.html
   https://www.suse.com/security/cve/CVE-2018-12120.html
   https://www.suse.com/security/cve/CVE-2018-12121.html
   https://www.suse.com/security/cve/CVE-2018-12122.html
   https://www.suse.com/security/cve/CVE-2018-12123.html
   https://www.suse.com/security/cve/CVE-2018-5407.html
   https://bugzilla.suse.com/1113534
   https://bugzilla.suse.com/1113652
   https://bugzilla.suse.com/1117625
   https://bugzilla.suse.com/1117626
   https://bugzilla.suse.com/1117627
   https://bugzilla.suse.com/1117629
   https://bugzilla.suse.com/1117630



More information about the sle-security-updates mailing list